Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 02:50

General

  • Target

    2b7036e3ca968e8443a13d8639cb7ed5e751cb2eda84e3105763b835179bb5db_NeikiAnalytics.exe

  • Size

    55KB

  • MD5

    f47c8304b829805bfca89798c3548050

  • SHA1

    4dcb2542bb29e0d8b9210b7933ec1cbc0953b627

  • SHA256

    2b7036e3ca968e8443a13d8639cb7ed5e751cb2eda84e3105763b835179bb5db

  • SHA512

    7fd4dceed3d915ebca10704b585bc8501ee8d291a45e9cdb304750e54c030208bd0fd4e4bb277b096219e1eb1eab19ba6952ee0bba43d4c26f768f862b5bbae2

  • SSDEEP

    1536:vMcQYte55zs091Zw9FAGDdJYipvwGf9ogjrgHZ:vMhAe5Zs091KI+JYixw49Xjrk

Score
10/10

Malware Config

Extracted

Family

urelas

C2

218.54.47.76

218.54.47.77

218.54.47.74

Signatures

  • Urelas

    Urelas is a trojan targeting card games.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b7036e3ca968e8443a13d8639cb7ed5e751cb2eda84e3105763b835179bb5db_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2b7036e3ca968e8443a13d8639cb7ed5e751cb2eda84e3105763b835179bb5db_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      "C:\Users\Admin\AppData\Local\Temp\biudfw.exe"
      2⤵
      • Executes dropped EXE
      PID:4992
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sanfdr.bat" "
      2⤵
        PID:1436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\biudfw.exe
      Filesize

      55KB

      MD5

      cd6b061afc87ba5692e196ec3f5d0b8b

      SHA1

      46539ff5d75a3e770fce99f1c874596e25a34967

      SHA256

      33f7ce9c3f2bd12a44796160f456c7b64e61d8500c6877d43bcb8f960f86ea24

      SHA512

      cc755e0b7dc5bb99e9d2eceb5a4bb3566c266031f2a6868ec199700612e928f5683481699545647b9159b86e69685c3f8fd7115e5a718f9c9fc4a3e0dfc97800

    • C:\Users\Admin\AppData\Local\Temp\golfinfo.ini
      Filesize

      512B

      MD5

      b4a86880004da8726288d7ec954885a8

      SHA1

      1bab1cfbdc2c540246210bc7852f8fe7e8357b31

      SHA256

      c85016a9115aeb492bf116ab05791a9c3e6e30c39274767bd0476bd56a37db46

      SHA512

      22758f6c6de591c99f8f9857c1b03e55c242f0a4987d376b08c30bc608027d1574a228a8230099ddac2a3214663396b016e85d085204155a5ec26f87a28496b4

    • C:\Users\Admin\AppData\Local\Temp\sanfdr.bat
      Filesize

      368B

      MD5

      615b07739dfe8d14dcb8b61cb34680d7

      SHA1

      b538020302d549c4d179de0b3db653a70c9b1f37

      SHA256

      0dd106a5b41932354019056af3ffa87bdb3df8a2c45e16812613cd23557dfd01

      SHA512

      1500f4f84eee3e8e0432944fadd9467c07c25ee13be147663c7609b0ade53324df56932b8023a4da2a900afd1a8024a36abc28cfe42ed84784f3bebfae0edcbd

    • memory/540-0-0x0000000000C00000-0x0000000000C26000-memory.dmp
      Filesize

      152KB

    • memory/540-15-0x0000000000C00000-0x0000000000C26000-memory.dmp
      Filesize

      152KB

    • memory/4992-13-0x0000000000F90000-0x0000000000FB6000-memory.dmp
      Filesize

      152KB

    • memory/4992-18-0x0000000000F90000-0x0000000000FB6000-memory.dmp
      Filesize

      152KB

    • memory/4992-20-0x0000000000F90000-0x0000000000FB6000-memory.dmp
      Filesize

      152KB

    • memory/4992-27-0x0000000000F90000-0x0000000000FB6000-memory.dmp
      Filesize

      152KB